summaryrefslogtreecommitdiff
blob: 758d70320df1cd0e440b260449715ce4af95977d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200504-13">
  <title>OpenOffice.Org: DOC document Heap Overflow</title>
  <synopsis>
    OpenOffice.Org is vulnerable to a heap overflow when processing DOC
    documents, which could lead to arbitrary code execution.
  </synopsis>
  <product type="ebuild">OpenOffice</product>
  <announced>2005-04-15</announced>
  <revised count="02">2005-05-08</revised>
  <bug>88863</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/openoffice" auto="yes" arch="*">
      <unaffected range="ge">1.1.4-r1</unaffected>
      <vulnerable range="lt">1.1.4-r1</vulnerable>
    </package>
    <package name="app-office/openoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">1.1.4-r1</unaffected>
      <vulnerable range="lt">1.1.4-r1</vulnerable>
    </package>
    <package name="app-office/openoffice-ximian" auto="yes" arch="*">
      <unaffected range="ge">1.3.9-r1</unaffected>
      <unaffected range="rge">1.3.6-r1</unaffected>
      <unaffected range="rge">1.3.7-r1</unaffected>
      <vulnerable range="lt">1.3.9-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenOffice.org is an office productivity suite, including word
    processing, spreadsheets, presentations, drawings, data charting,
    formula editing, and file conversion facilities.
    </p>
  </background>
  <description>
    <p>
    AD-LAB has discovered a heap overflow in the "StgCompObjStream::Load()"
    function when processing DOC documents.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could design a malicious DOC document containing a
    specially crafted header which, when processed by OpenOffice.Org, would
    result in the execution of arbitrary code with the rights of the user
    running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All OpenOffice.Org users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-1.1.4-r1"</code>
    <p>
    All OpenOffice.Org binary users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-bin-1.1.4-r1"</code>
    <p>
    All OpenOffice.Org Ximian users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose app-office/openoffice-ximian</code>
    <p>
    Note to PPC users: There is no stable OpenOffice.Org fixed version for
    the PPC architecture. Affected users should switch to the latest
    OpenOffice.Org Ximian version.
    </p>
    <p>
    Note to SPARC users: There is no stable OpenOffice.Org fixed version
    for the SPARC architecture. Affected users should switch to the latest
    OpenOffice.Org Ximian version.
    </p>
  </resolution>
  <references>
    <uri link="https://www.openoffice.org/issues/show_bug.cgi?id=46388">OpenOffice.Org Issue 46388</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0941">CAN-2005-0941</uri>
  </references>
  <metadata tag="requester" timestamp="2005-04-13T09:08:22Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2005-04-14T15:46:07Z">
    formula7
  </metadata>
  <metadata tag="bugReady" timestamp="2005-04-15T07:51:32Z">
    koon
  </metadata>
</glsa>